WO2019196693A1 - Application control method and device, readable storage medium and terminal - Google Patents

Application control method and device, readable storage medium and terminal Download PDF

Info

Publication number
WO2019196693A1
WO2019196693A1 PCT/CN2019/080808 CN2019080808W WO2019196693A1 WO 2019196693 A1 WO2019196693 A1 WO 2019196693A1 CN 2019080808 W CN2019080808 W CN 2019080808W WO 2019196693 A1 WO2019196693 A1 WO 2019196693A1
Authority
WO
WIPO (PCT)
Prior art keywords
privacy
application
policy
operation mode
preset
Prior art date
Application number
PCT/CN2019/080808
Other languages
French (fr)
Chinese (zh)
Inventor
张伟杰
张俊
谭春宏
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2019196693A1 publication Critical patent/WO2019196693A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1066Hiding content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present application relates to the field of terminal technologies, and in particular, to an application control method and apparatus, a computer readable storage medium, and a terminal.
  • terminal devices As terminal devices enter the era of intelligence, mobile terminals such as mobile phones and communication tablets play an increasingly important role in people's lives. Through various applications, people can meet different needs in social, shopping, entertainment, work, learning, etc., including privacy applications involving the user's private information.
  • terminals can set new privacy spaces to protect privacy applications.
  • the user During the process of using the terminal, the user needs to switch the main space and the privacy space back and forth, and the operation is cumbersome.
  • the user opens the privacy application the user needs to be authenticated by inputting a password, which is cumbersome and has low user experience.
  • An application control method is applied to a terminal, including:
  • the privacy spoofing policy includes a hidden application identifier and a replacement application identifier
  • the privacy application is executed according to a control policy corresponding to the privacy camouflage policy.
  • An application control device is applied to a terminal, including:
  • a masquerading processing module configured to perform masquerading processing on a privacy application of the terminal according to a privacy spoofing policy, where the privacy spoofing policy includes a hidden application identifier and a replacement application identifier;
  • An operation obtaining module configured to obtain a verification operation input by a user
  • control module configured to run the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode.
  • a computer readable storage medium having stored thereon a computer program, wherein the computer program is executed by a processor to implement the steps of the method in various embodiments of the present application.
  • a terminal comprising a memory, a processor, and a computer program stored on the memory and operable on the processor, wherein the processor executes the computer program to implement the steps of the method in various embodiments of the present application .
  • the application control method and apparatus, the computer readable storage medium, and the terminal provided by the embodiments of the present application include: masquerading a privacy application of the terminal according to a privacy masquerading policy, where the privacy masquerading policy includes hiding application identification and replacement Applying an identifier; obtaining a verification operation input by the user; when the verification operation conforms to the preset operation mode, running the privacy application according to a control policy corresponding to the privacy camouflage policy, and capable of disguising the privacy application without It is necessary to switch the main space and privacy space back and forth, which simplifies the operation, protects the privacy information of the owner user, and improves the security of privacy. At the same time, when the owner user needs to use the privacy application, it can be quickly and secretly enabled to meet the user's needs and is convenient to use.
  • FIG. 1 is a schematic diagram showing the internal structure of a terminal in an embodiment
  • FIG. 3 is a flowchart of masquerading an application of the terminal to obtain a privacy application based on a privacy masquerading policy according to an embodiment
  • FIG. 4 is a flowchart of running the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode in an embodiment
  • FIG. 5 is a flowchart of opening the privacy application according to the determined control policy in an embodiment
  • FIG. 6 is a flow chart of opening the privacy application according to the determined control policy in another embodiment
  • FIG. 7 is a structural block diagram of an application control apparatus according to an embodiment
  • FIG. 8 is a block diagram showing a part of a structure of a mobile phone related to a terminal provided by an embodiment of the present application.
  • FIG. 1 a schematic diagram of an internal structure of a terminal is provided.
  • the terminal includes a processor, memory, and display connected via a system bus.
  • the processor is used to provide computing and control capabilities to support the operation of the entire terminal.
  • the memory is used to store data, programs, and/or instruction codes, etc., and at least one computer program is stored on the memory, and the computer program can be executed by the processor to implement the application control method applicable to the terminal provided in the embodiments of the present application.
  • the memory may include a non-volatile storage medium such as a magnetic disk, an optical disk, a read-only memory (ROM), or a random storage memory (Random-Access-Memory, RAM).
  • the memory includes a non-volatile storage medium and an internal memory.
  • Non-volatile storage media stores operating systems, databases, and computer programs.
  • the database stores data related to an application control method provided by the foregoing various embodiments, such as storing a preset processing policy or preset verification information.
  • the computer program can be executed by a processor for implementing an application control method provided by various embodiments of the present application.
  • the internal memory provides a cached operating environment for operating systems, databases, and computer programs in non-volatile storage media.
  • the display screen can be a touch screen, such as a capacitive screen or an electronic screen, for displaying interface information of the terminal.
  • the terminal can be a mobile phone, a tablet or a personal digital assistant or a wearable device.
  • the application control method in this embodiment is described by taking an example on the terminal.
  • the application control method is applied to a system having at least two user modes, the at least two machine master modes belonging to different usage roles.
  • the operating system of the terminal provides a multi-user or multi-mode function, so that one terminal can open multiple modes and be used by multiple users in a time-sharing manner, or one user can enter different user modes in different situations.
  • the modes of different users and the multiple modes of the same user will be collectively referred to as user mode without distinction.
  • Use scenarios include but are not limited to:
  • a terminal has more than two users, each user has opened a user mode in the system, such as child mode, guest mode, etc.; one terminal has only one user, and the user has opened up in the system.
  • FIG. 2 is a flow chart of an application control method in one embodiment.
  • the application control method in this embodiment is described by taking an example on the terminal.
  • the application control method includes steps 202 to 206.
  • Step 202 Perform a masquerading process on the privacy application of the terminal based on a privacy masquerading policy.
  • the owner mode and the privacy mode belong to the same user space, and the owner user can perform privacy marking on all applications in the terminal.
  • the application with the privacy tag is a privacy application.
  • the privacy application can be masqueraded with a different privacy masquerading strategy to hide it or present it to the user (owner or other temporary user) in another form.
  • the privacy camouflage policy includes hiding the application identifier of the application and the application identifier of the replacement application.
  • the application identifier is an identifier displayed on the terminal display interface, and may be an icon and a name of a single application, or may be a name and an icon of an application file formed by combining at least two applications.
  • the application identifier of the privacy application can be hidden and replaced according to the privacy camouflage policy. For example, when “WeChat” is a privacy reference, you can hide the icon and name of "WeChat”. At the same time, you can replace the icon and name of "WeChat” with the icon and name of the "clock” installed by the terminal. The icon and name of the "read” that is not installed by the terminal replace the icon and name of "WeChat”.
  • APP Application, referred to as APP
  • APP Application, referred to as APP
  • APP can be used for the system application of the terminal, and can also download and install a new three-party application.
  • Step 204 Acquire a verification operation input by the user.
  • the terminal may hide or replace the application identifier of the privacy application.
  • the display interface of the terminal displays the application after the masquerading process, and the privacy application is not directly displayed on the terminal. Display interface. Users need to accept user-entered authentication operations before using the privacy app.
  • obtaining the verification operation input by the user comprises: obtaining the verification operation by the user using at least one input device of a dial pad, a touch screen, a microphone, and a camera.
  • the verification operation may be a user-based dial-based character operation, a touch screen-based touch (touch frequency, pressing duration, moving trajectory, etc.) operation, a microphone-based voice recognition operation, and a camera-based biometric recognition (face recognition) , iris recognition, ear pattern recognition, voiceprint recognition, etc.
  • Step 206 When the verification operation conforms to the preset operation mode, the privacy application is executed according to a control policy corresponding to the privacy camouflage policy.
  • the preset operation mode may be a dial-based character verification operation, a touch screen based touch (touch frequency, pressing duration, moving track, etc.) verification operation, a microphone-based voice recognition verification operation, and a camera-based biometric recognition. (Face recognition, iris recognition, ear pattern recognition, voiceprint recognition) verification operations, etc. For example, if the verification operation is a dial-based character operation, the character "#2367*" is entered, and the privacy camouflage policy is to hide the application identification of the application.
  • a control policy corresponding to the application identifier of the hidden application may be acquired, and the privacy application is executed according to the control policy.
  • the control policy may be to display an application identifier of the privacy application, thereby opening the privacy application.
  • the privacy camouflage policy and the control policy are corresponding relationships. If the masquerading process of the privacy application is different, the control strategy for controlling the operation of the privacy application is different.
  • the application control method performs masquerading processing on the privacy application of the terminal based on the privacy masquerading policy, and the privacy spoofing policy includes hiding the application identifier of the application and replacing the application identifier of the application; obtaining the verification operation input by the user; and when the verification operation conforms to the preset operation mode
  • the privacy application is run according to the control policy corresponding to the privacy camouflage policy, and the privacy application can be disguised and invisible to the temporary user without switching back to the main space and the privacy space, simplifying the operation and protecting the machine.
  • the privacy information of the primary user enhances the security of privacy. At the same time, when the owner user needs to use the privacy application, it can be quickly and secretly enabled to meet the user's needs and is convenient to use.
  • FIG. 3 is a flowchart of masquerading an application of the terminal to obtain a privacy application based on a privacy masquerading policy in an embodiment.
  • the application of the terminal is masqueraded to obtain a privacy application based on a privacy spoofing policy, including:
  • Step 302 Acquire a privacy level flag of the user for the privacy application.
  • the privacy level tag includes a sensitive tag, a secret tag, a secret/top secret tag.
  • the privacy level tag is tagged according to a user's degree of privacy with respect to the privacy application, the degree of privacy being customized by the user.
  • the privacy level tag can be customized based on the user's privacy level of the privacy application.
  • the privacy level mark includes a sensitive mark, a secret mark, and a top secret mark. From sensitive tags, secret tags to top secret tags, the deeper the privacy.
  • the privacy level tag of instant messaging applications such as WeChat and QQ can be set as a sensitive tag
  • the privacy level tag of an application such as an album, a short message, or an address book can be set as a secret tag
  • the payment can be securely paid by Alipay, Licai, etc.
  • the class application's privacy level tag is set to a top secret tag.
  • the user can pre-mark the privacy level of all privacy applications in the terminal. For example, three groups of lists can be formed, one is a privacy application with sensitive tags, one is a privacy application with a secret tag, and one group is a top secret tag.
  • the privacy application may of course be set in other forms to set the privacy level of the privacy application, and is not further limited herein.
  • the privacy level flag of the privacy application may also be set according to the user's needs, and is not further limited herein.
  • Step 304 Invoke a mapping relationship between the privacy level tag and the privacy camouflage policy.
  • the privacy masquerading policy of the privacy application with the top secret mark may be set as the application identifier of the hidden application; the privacy masquerading policy of the privacy application with the secret mark may be set as the application identifier of the first replacement application;
  • the privacy masquerading policy of the tagged privacy application is set to the application identity of the second replacement application.
  • the application identifier of the hidden application is to hide the icon and name of the privacy application at the same time, and is also hidden in the file manager of the terminal.
  • the application identifier of the first replacement application is to replace the application identifier of the privacy application with the application identifier of the installed application of the terminal, and the two applications (the privacy application and the installed original application) share the same application identifier, and are implemented by different trigger operations. For different application features, for example, click to open the installed original application and double click to open the privacy application.
  • the application identifier of the second replacement application is to replace the application identifier of the privacy application with a custom application identifier, and the icon and name thereof can be set according to the user's needs.
  • Step 306 Determine a privacy camouflage policy corresponding to the privacy level flag according to the mapping relationship.
  • Step 308 Perform masquerading processing on the privacy application according to the determined privacy camouflage policy.
  • the privacy camouflage policy corresponding to the privacy level tag of each privacy application in the terminal is subjected to corresponding masquerading processing.
  • masquerading the privacy application it hides or replaces the application identifier.
  • the temporary user borrows the terminal the privacy application installed by the owner user is not seen, and the privacy reference of the user can be avoided to protect the main user. Privacy information to improve the security of privacy.
  • FIG. 4 is a flowchart of running the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode in an embodiment.
  • the privacy application is executed according to a control policy corresponding to the privacy camouflage policy, including:
  • Step 402 Construct a correspondence between a preset operation mode, a privacy camouflage policy, and a control policy.
  • the verification operation input by the user needs to be verified.
  • the verification operation conforms to the preset operation mode the corresponding privacy application is run according to the control policy corresponding to the privacy camouflage policy.
  • the preset operation mode of the privacy application with different privacy level marks is different.
  • the preset operation mode of the privacy application with the top secret mark is a dial-based character verification operation, that is, when the user outputs the characters based on the dial pad and the pre- When the characters match, the privacy application with the top secret tag is opened according to the control policy corresponding to the privacy camouflage policy.
  • the preset operation mode of the privacy application with the secret tag may be a touch screen-based touch operation, for example, moving according to a preset trajectory, the moving distance is equal to the preset distance, the moving speed is equal to the preset moving speed, and the pressing duration is equal to the pre- The duration, the pressing frequency is equal to one or more combinations of the preset frequencies.
  • the preset operation mode of the privacy application with the sensitive mark may be a microphone-based voice recognition operation, and when the collected voice information is one or more combinations of preset voice characters, words and segments, of course, Camera-based biometrics (face, iris, ear, etc.) recognition operations.
  • the control policy may be to display and unlock the privacy application, unlock the privacy application according to a preset operation manner, and the like.
  • the correspondence between the preset operation mode, the privacy camouflage policy, and the control policy may be set according to the operation habits of the user, and is not limited to the above description.
  • Step 404 Determine, according to the correspondence, the control policy corresponding to the preset operation mode.
  • Step 406 Open the privacy application according to the determined control policy.
  • the corresponding control policy when the verification operation input by the user conforms to the preset operation mode, the corresponding control policy is obtained according to the preset operation mode, for example, Display and trigger to unlock the privacy application, unlock the privacy application according to the preset operation mode, and the like.
  • a control strategy is also determined to open the corresponding privacy application.
  • the application control method in this embodiment can customize the correspondence between the preset operation mode, the privacy camouflage policy, and the control policy for the privacy application with different privacy level tags, that is, the privacy application marked by different privacy levels.
  • the preset operation modes are different, the corresponding privacy masquerading strategy and the control strategy for controlling the opening and running thereof are different, and the preset operation modes of all the privacy applications are not leaked due to the leakage of one of the preset operation modes, and the default operation mode is improved.
  • FIG. 5 is a flow diagram of opening the privacy application according to the determined control policy in an embodiment.
  • the privacy application is opened according to the determined control policy, including steps 502-504.
  • the privacy application to be opened by the control policy corresponding to the first preset operation mode is a top secret tag.
  • the privacy application, the privacy camouflage policy corresponding to the privacy application is an application identifier of the hidden privacy application.
  • Step 502 Display an application identifier of the privacy application.
  • the display interface of the terminal displays all the hidden privacy applications.
  • Step 504 Open the privacy application according to a trigger operation of the application identifier by the user.
  • the triggering operation of the application identifier of the displayed privacy application is received by the user, and when the triggering operation conforms to the preset verification information, the privacy application can be opened.
  • the preset verification information may be a combination of a number, a combination of characters and letters, a nine-square grid pattern unlocking information, and the like.
  • FIG. 6 is a flow diagram of opening a privacy application in accordance with the determined control policy in another embodiment.
  • the privacy application is opened according to the determined control policy, including steps 602-604.
  • the privacy application to be opened by the control policy corresponding to the second preset operation mode is a secret tag.
  • the privacy application, the privacy masquerading policy corresponding to the privacy application is an application identifier of the replacement privacy application.
  • Step 602 Acquire a target privacy application associated with the original application that replaces the application identifier; wherein the application identifier of the original application is different from the application identifier of the target privacy application.
  • the target privacy application associated with the original application of the replacement application identifier is acquired.
  • the application identifier of the privacy application "album” is replaced by "clock”
  • the original application that replaces the application identifier is "clock”
  • the application associated with the original application is "album” that is, the clock can be acquired and "Associated "album”.
  • the second preset operation mode may be a touch operation based on the touch screen to identify the application, for example, moving according to a preset trajectory, the moving distance is equal to the preset distance, and the moving speed is equal to the preset moving speed and the pressing duration. It is equal to one or more combinations of preset duration and pressing frequency equal to preset frequency.
  • Step 604 Open the target privacy response.
  • the target privacy application associated with the original application of the replacement application identifier is acquired, and the operation of opening the target privacy application is performed at the same time. For example, when the user touches the "clock” application to identify the same pressing frequency as the preset frequency, the "album” application associated with the "clock” can be opened.
  • the privacy application to be opened by the control policy corresponding to the third preset operation mode is a sensitive tag.
  • the privacy application, the privacy masquerading policy corresponding to the privacy application is an application identifier of the replacement privacy application.
  • the target privacy application associated with the original application of the replacement application identifier is acquired. For example, when the application identifier of the privacy application "WeChat” is replaced by “reading”, the original application that replaces the application identifier is “reading”, and the application associated with the original application is “WeChat”, that is, can be obtained and "read” "Associated WeChat.”
  • the third preset operation mode may be microphone-based voice recognition, for example, pressing a home screen button, using microphone-based voice recognition, and when the voice information collected by the microphone is “reading”, it may be opened and “read”. Associated "WeChat” app.
  • the application control method in this embodiment may be based on the verification operation input by the user.
  • the verification operation conforms to different preset operation modes
  • the privacy process that is processed by different privacy camouflage policies may be opened, conveniently, and secretly according to different control strategies.
  • the application improves the security of the privacy application and satisfies the protection needs of the user for privacy applications marked by different privacy levels.
  • the application control method further includes the step of not displaying the privacy application in a file manager.
  • the privacy application processed according to the privacy masquerading policy is not displayed in the file manager, and the privacy application may be hidden or replaced in the file manager, or the name and icon of the privacy application may be garbled. Or other unrecognized name.
  • the temporary user sees the processed privacy application in the file manager, the corresponding relationship with the privacy application cannot be recognized or established, and the malicious user can be prevented from obtaining the user's private information from the file manager. It can protect the privacy of users to a certain extent without leaking.
  • FIGS. 1-6 are sequentially displayed as indicated by the arrows, these steps are not necessarily performed in the order indicated by the arrows. Except as explicitly stated herein, the execution of these steps is not strictly limited, and the steps may be performed in other orders. Moreover, at least some of the steps in FIGS. 1-6 may include a plurality of sub-steps or stages, which are not necessarily performed at the same time, but may be executed at different times, these sub-steps or stages The order of execution is not necessarily performed sequentially, but may be performed alternately or alternately with at least a portion of other steps or sub-steps or stages of other steps.
  • FIG. 7 is a structural block diagram of an application control apparatus according to an embodiment of the present application.
  • the application control device is applied to the terminal, including:
  • the masquerading processing module 710 is configured to perform masquerading processing on the privacy application of the terminal according to a privacy masquerading policy, where the privacy masquerading policy includes a hidden application identifier and a replacement application identifier;
  • the operation obtaining module 720 is configured to obtain a verification operation input by the user
  • the operation control module 730 is configured to run the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode.
  • the application control device performs masquerading processing on the privacy application of the terminal according to the privacy masquerading policy, and the privacy spoofing policy includes hiding the application identifier of the application and replacing the application identifier of the application; obtaining the verification operation input by the user; and when the verification operation conforms to the preset operation mode
  • the privacy application is run according to the control policy corresponding to the privacy camouflage policy, and the privacy application can be disguised and invisible to the temporary user without switching back to the main space and the privacy space, simplifying the operation and protecting the machine.
  • the privacy information of the primary user enhances the security of privacy.
  • the owner user needs to use the privacy application, it can be quickly and secretly enabled to meet the user's needs and is convenient to use.
  • the masquerading processing module includes:
  • An obtaining unit configured to acquire a privacy level tag of the user for the privacy application, where the privacy level tag includes a sensitive tag, a secret tag, and a top secret tag;
  • a calling unit configured to invoke a mapping relationship between the privacy level tag and a privacy camouflage policy
  • a first determining unit configured to determine, according to the mapping relationship, a privacy camouflage policy corresponding to the privacy level flag
  • a masquerading unit configured to perform masquerading processing on the privacy application according to the determined privacy masquerading policy.
  • the operational control module includes:
  • a building unit for constructing a correspondence between a preset operation mode, a privacy camouflage strategy, and a control strategy
  • a second determining unit configured to determine, according to the correspondence, the control policy corresponding to the preset operation mode
  • control unit configured to open the privacy application according to the determined control policy.
  • control unit when the privacy spoofing policy is a hidden application identifier, the control unit is further configured to display an application identifier of the privacy application; and the privacy application is opened according to a trigger operation of the application identifier by the user.
  • control unit when the privacy masquerading policy is a replacement application identifier, the control unit is further configured to acquire a target privacy application associated with the original application that replaces the application identifier; wherein the application identifier of the original application is The application identifier of the target privacy application is different; opening the target privacy should be.
  • the application control device further includes:
  • a file management module for controlling not displaying the privacy application in the file manager.
  • the preset operation mode includes at least a dial-based character verification operation, a touch screen-based touch verification operation, and a microphone-based voice recognition operation.
  • the various modules in the above application control device may be implemented in whole or in part by software, hardware, and combinations thereof.
  • Each of the above modules may be embedded in or independent of the processor in the computer device, or may be stored in a memory in the computer device in a software form, so that the processor invokes the operations corresponding to the above modules.
  • each module in the application control device provided in the embodiments of the present application may be in the form of a computer program.
  • the computer program can run on a terminal or server.
  • the program modules of the computer program can be stored on the memory of the terminal or server.
  • the embodiment of the present application also provides a computer readable storage medium.
  • One or more non-transitory computer readable storage media containing computer executable instructions that, when executed by one or more processors, cause the processor to perform the steps of an application control method.
  • a computer program product comprising instructions that, when run on a computer, cause the computer to perform an application control method.
  • the embodiment of the present application further provides a terminal.
  • a terminal As shown in FIG. 8 , for the convenience of description, only the parts related to the embodiments of the present application are shown. For details that are not disclosed, refer to the method part of the embodiment of the present application.
  • the terminal may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), a vehicle-mounted computer, a wearable device, and the terminal is a mobile phone as an example:
  • FIG. 8 is a block diagram showing a part of a structure of a mobile phone related to a terminal provided by an embodiment of the present application.
  • the mobile phone includes: a radio frequency (RF) circuit 810 , a memory 820 , an input unit 830 , a display unit 840 , a sensor 850 , an audio circuit 860 , a wireless fidelity (WiFi) module 870 , and a processor 880 .
  • RF radio frequency
  • the RF circuit 810 can be used for receiving and transmitting information during the transmission or reception of information, and can receive and send the downlink information of the base station, and then send the uplink data to the base station.
  • RF circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 810 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), e-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • the memory 820 can be used to store software programs and modules, and the processor 880 executes various functional applications and application controls of the mobile phone by running software programs and modules stored in the memory 820.
  • the memory 820 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application required for at least one function (such as an application of a sound playing function, an application of an image playing function, etc.);
  • the data storage area can store data (such as audio data, address book, etc.) created according to the use of the mobile phone.
  • memory 820 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the input unit 830 can be configured to receive input numeric or character information and to generate key signal inputs related to handset settings and function control of the handset 800.
  • the input unit 830 may include an operation panel 831 and other input devices 832.
  • the operation panel 831 also referred to as a touch screen, can collect touch operations on or near the main body (such as the owner using a finger, a stylus, or the like on the operation panel 831 or near the operation panel 831. Operation), and drive the corresponding connecting device according to a preset program.
  • the operation panel 831 can include two portions of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the main machine, and detects a signal brought by the touch operation, and transmits a signal to the touch controller; the touch controller receives the touch information from the touch detection device, and converts it into contact coordinates, It is sent to the processor 880 and can receive commands from the processor 880 and execute them.
  • the operation panel 831 can be realized by various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 830 may also include other input devices 832.
  • other input devices 832 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.).
  • the display unit 840 can be used to display information input by the owner or information provided to the owner and various menus of the mobile phone.
  • the display unit 840 can include a display panel 841.
  • the display panel 841 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the operation panel 831 can cover the display panel 841, and when the operation panel 831 detects a touch operation thereon or nearby, it is transmitted to the processor 880 to determine the type of the touch event, and then the processor 880 according to the touch event The type provides a corresponding visual output on display panel 841.
  • the operation panel 831 and the display panel 841 are two separate components to implement the input and input functions of the mobile phone, in some embodiments, the operation panel 831 and the display panel 841 may be integrated to implement the mobile phone. Input and output functions.
  • the handset 800 can also include at least one type of sensor 850, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a distance sensor, wherein the ambient light sensor may adjust the brightness of the display panel 841 according to the brightness of the ambient light, and the distance sensor may close the display panel 841 and/or when the mobile phone moves to the ear. Or backlight.
  • the motion sensor may include an acceleration sensor, and the acceleration sensor can detect the magnitude of the acceleration in each direction, and the magnitude and direction of the gravity can be detected at rest, and can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching), and vibration recognition related functions (such as Pedometer, tapping, etc.; in addition, the phone can also be equipped with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors.
  • the acceleration sensor can detect the magnitude of the acceleration in each direction, and the magnitude and direction of the gravity can be detected at rest, and can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching), and vibration recognition related functions (such as Pedometer, tapping, etc.; in addition, the phone can also be equipped with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors.
  • Audio circuitry 860, speaker 861, and microphone 862 provide an audio interface between the owner and the handset.
  • the audio circuit 860 can transmit the converted electrical data of the received audio data to the speaker 861 for conversion to the sound signal output by the speaker 861; on the other hand, the microphone 862 converts the collected sound signal into an electrical signal by the audio circuit 860. After receiving, it is converted into audio data, and then processed by the audio data output processor 880, sent to another mobile phone via the RF circuit 810, or outputted to the memory 820 for subsequent processing.
  • WiFi is a short-range wireless transmission technology.
  • the mobile phone can help the owner to send and receive emails, browse web pages and access streaming media through the WiFi module 870. It provides wireless broadband Internet access for the owner.
  • FIG. 8 shows the WiFi module 870, it can be understood that it does not belong to the essential configuration of the mobile phone 800 and can be omitted as needed.
  • the processor 880 is the control center of the handset, and connects various portions of the entire handset using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 820, and invoking data stored in the memory 820, executing The various functions of the mobile phone and the processing of the data, so that the overall monitoring of the mobile phone.
  • processor 880 can include one or more processing units.
  • the processor 880 can integrate an application processor and a modem, wherein the application processor primarily processes an operating system, a host interface and applications, etc.; the modem primarily processes wireless communications. It will be appreciated that the above modem may also not be integrated into the processor 880.
  • the processor 880 can integrate an application processor and a baseband processor, and the baseband processor and other peripheral chips can form a modem.
  • the mobile phone 800 also includes a power source 890 (such as a battery) that supplies power to various components.
  • the power source can be logically coupled to the processor 880 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the handset 800 can also include a camera, a Bluetooth module, and the like.
  • the processor included in the mobile phone implements the above-described application control method when executing a computer program stored in the memory.
  • Non-volatile memory can include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory.
  • Volatile memory can include random access memory (RAM), which acts as an external cache.
  • RAM is available in a variety of forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), dual data rate SDRAM (DDR SDRAM), enhanced SDRAM (ESDRAM), synchronization.
  • SRAM static RAM
  • DRAM dynamic RAM
  • SDRAM synchronous DRAM
  • DDR SDRAM dual data rate SDRAM
  • ESDRAM enhanced SDRAM
  • SLDRAM Link (Synchlink) DRAM
  • SLDRAM Memory Bus
  • Rambus Direct RAM
  • RDRAM Direct Memory Bus Dynamic RAM
  • RDRAM Memory Bus Dynamic RAM

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The present application relates to an application control method and a device, a computer readable storage medium and a terminal. The method comprises: performing camouflage processing on a privacy application of the terminal on the basis of a privacy camouflage policy, the privacy camouflage policy comprising a hiding application identifier and a substituting application identifier; and obtaining a verification operation input by a user. When the verification operation is in conformity with a preset operating mode, a privacy application is operated according to a control policy corresponding to the privacy camouflage policy and the privacy application can be subjected to camouflage processing.

Description

应用控制方法和装置、可读存储介质、终端Application control method and device, readable storage medium, terminal
相关申请的交叉引用Cross-reference to related applications
本申请要求于2018年4月10日提交中国专利局、申请号为201810317215.4,申请名称为“应用控制方法和装置、可读存储介质、终端”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese Patent Application entitled "Application Control Method and Apparatus, Readable Storage Medium, Terminal" by the Chinese Patent Office on April 10, 2018, and the application number is 201101317215.4, the entire contents of which are incorporated by reference. Combined in this application.
技术领域Technical field
本申请涉及终端技术领域,特别是涉及一种应用控制方法和装置、计算机可读存储介质、终端。The present application relates to the field of terminal technologies, and in particular, to an application control method and apparatus, a computer readable storage medium, and a terminal.
背景技术Background technique
随着终端设备进入智能时代,手机、通讯平板等移动终端在人们的生活中扮演越来越重要的角色。通过各种应用,可以在社交、购物、娱乐、工作、学习等方面满足人们的不同需求,其中,包括涉及用户的隐私信息的隐私应用。目前,终端可以设置新的隐私空间来对隐私应用进行保护。用户在使用终端的过程中,需要来回切换机主空间和隐私空间,操作繁琐;同时用户在开启隐私应用时,均需要通过输入密码的验证方式进行解锁,操作繁琐、用户体验度低。As terminal devices enter the era of intelligence, mobile terminals such as mobile phones and communication tablets play an increasingly important role in people's lives. Through various applications, people can meet different needs in social, shopping, entertainment, work, learning, etc., including privacy applications involving the user's private information. Currently, terminals can set new privacy spaces to protect privacy applications. During the process of using the terminal, the user needs to switch the main space and the privacy space back and forth, and the operation is cumbersome. When the user opens the privacy application, the user needs to be authenticated by inputting a password, which is cumbersome and has low user experience.
发明内容Summary of the invention
基于此,有必要提供一种一种应用控制方法和装置、计算机可读存储介质、终端,可以伪装隐私应用保护用户的隐私信息,同时还可以快捷而隐秘的启动隐私应用,提高用户体验度。Based on this, it is necessary to provide an application control method and device, a computer readable storage medium, and a terminal, which can pretend that the privacy application protects the user's private information, and can also quickly and secretly launch the privacy application to improve the user experience.
一种应用控制方法,应用于终端,包括:An application control method is applied to a terminal, including:
基于隐私伪装策略对所述终端的隐私应用进行伪装处理,所述隐私伪装策略包括隐藏应用标识和替换应用标识;Performing a masquerading process on the privacy application of the terminal based on a privacy spoofing policy, where the privacy spoofing policy includes a hidden application identifier and a replacement application identifier;
获取用户输入的验证操作;Obtain the verification operation entered by the user;
当所述验证操作符合预设操作方式时,根据与所述隐私伪装策略相对应的控制策略运行所述隐私应用。When the verification operation conforms to the preset operation mode, the privacy application is executed according to a control policy corresponding to the privacy camouflage policy.
一种应用控制装置,应用于终端,包括:An application control device is applied to a terminal, including:
伪装处理模块,用于基于隐私伪装策略对所述终端的隐私应用进行伪装处理,所述隐私伪装策略包括隐藏应用标识和替换应用标识;a masquerading processing module, configured to perform masquerading processing on a privacy application of the terminal according to a privacy spoofing policy, where the privacy spoofing policy includes a hidden application identifier and a replacement application identifier;
操作获取模块,用于获取用户输入的验证操作;An operation obtaining module, configured to obtain a verification operation input by a user;
运行控制模块,用于当所述验证操作符合预设操作方式时,根据与所述隐私伪装策略相对应的控制策略运行所述隐私应用。And running a control module, configured to run the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode.
一种计算机可读存储介质,其上存储有计算机程序,其中,所述计算机程序被处理器执行时实现本申请各个实施例中的所述方法的步骤。A computer readable storage medium having stored thereon a computer program, wherein the computer program is executed by a processor to implement the steps of the method in various embodiments of the present application.
一种终端,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其中,所述处理器执行所述计算机程序时实现本申请各个实施例中的所述方法的步骤。A terminal comprising a memory, a processor, and a computer program stored on the memory and operable on the processor, wherein the processor executes the computer program to implement the steps of the method in various embodiments of the present application .
本申请实施例所提供的应用控制方法和装置、计算机可读存储介质、终端,方法包括:基于隐私伪装策略对所述终端的隐私应用进行伪装处理,所述隐私伪装策略包括隐藏应用标识和替换应用标识;获取用户输入的验证操作;当所述验证操作符合预设操作方式时,根据与所述隐私伪装策略相对应的控制策略运行所述隐私应用,能够对隐私应用进行伪装处理,而不需要来回切换机主空间和隐私空间,简化了操作,也保护了机主用户的隐私信息,提高隐私的安全性。同时,当机主用户需要使用隐私应用时,可以快速而隐秘的启用,满足用户需求且使用方便。The application control method and apparatus, the computer readable storage medium, and the terminal provided by the embodiments of the present application include: masquerading a privacy application of the terminal according to a privacy masquerading policy, where the privacy masquerading policy includes hiding application identification and replacement Applying an identifier; obtaining a verification operation input by the user; when the verification operation conforms to the preset operation mode, running the privacy application according to a control policy corresponding to the privacy camouflage policy, and capable of disguising the privacy application without It is necessary to switch the main space and privacy space back and forth, which simplifies the operation, protects the privacy information of the owner user, and improves the security of privacy. At the same time, when the owner user needs to use the privacy application, it can be quickly and secretly enabled to meet the user's needs and is convenient to use.
附图说明DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他实施例的附图。In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below. Obviously, the drawings in the following description are only It is a certain embodiment of the present invention, and those skilled in the art can obtain drawings of other embodiments according to the drawings without any creative work.
图1为一个实施例中终端的内部结构示意图;1 is a schematic diagram showing the internal structure of a terminal in an embodiment;
图2为一个实施例中应用控制方法的流程图;2 is a flow chart of an application control method in an embodiment;
图3为一个实施例中基于隐私伪装策略对所述终端的应用进行伪装处理以获取隐私应用的流程图;3 is a flowchart of masquerading an application of the terminal to obtain a privacy application based on a privacy masquerading policy according to an embodiment;
图4为一个实施例中当所述验证操作符合预设操作方式时,根据与所述隐私伪装策略相对应的控制策略运行所述隐私应用的流程图;4 is a flowchart of running the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode in an embodiment;
图5为一个实施例中根据确定的所述控制策略打开所述隐私应用的流程图;FIG. 5 is a flowchart of opening the privacy application according to the determined control policy in an embodiment; FIG.
图6为另一个实施例中根据确定的所述控制策略打开所述隐私应用的流程图;6 is a flow chart of opening the privacy application according to the determined control policy in another embodiment;
图7为一实施例的应用控制装置的结构框图;FIG. 7 is a structural block diagram of an application control apparatus according to an embodiment; FIG.
图8为与本申请实施例提供的终端相关的手机的部分结构的框图。FIG. 8 is a block diagram showing a part of a structure of a mobile phone related to a terminal provided by an embodiment of the present application.
具体实施方式detailed description
为了便于理解本发明,下面将参照相关附图对本发明进行更全面的描述。附图中给出了本发明的较佳实施例。但是,本发明可以以许多不同的形式来实现,并不限于本文所描述的实施例。相反地,提供这些实施例的目的是使对本发明的公开内容的理解更加透彻全面。In order to facilitate the understanding of the present invention, the present invention will be described more fully hereinafter with reference to the accompanying drawings. Preferred embodiments of the invention are shown in the drawings. However, the invention may be embodied in many different forms and is not limited to the embodiments described herein. Rather, these embodiments are provided so that the understanding of the present disclosure will be more fully understood.
在一个实施例中,如图1所示,提供了一种终端的内部结构示意图。该终端包括通过***总线连接的处理器、存储器和显示屏。其中,该处理器用于提供计算和控制能力,支撑整个终端的运行。存储器用于存储数据、程序、和/或指令代码等,存储器上存储至少一个计算机程序,该计算机程序可被处理器执行,以实现本申请实施例中提供的适用于终端的应用控制方法。存储器可包括磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)等非易失性存储介质,或随机存储记忆体(Random-Access-Memory,RAM)等。例如,在一个实施例中,存储器包括非易失性存储介质及内存储器。非易失性存储介质存储有操作***、数据库和计算机程序。该数据库中存储有用于实现以上各个实施例所提供的一种应用控制方法相关的数据,比如可存储预设处理策略或预设验证信息等。该计算机程序可被处理器所执行,以用于实现本申请各个实施例所提供的一种应用控制方法。内存储器为非易失性存储介质中的操作***、数据库和计算机程序提供高速缓存的运行环境。显示屏可以是触摸屏,比如为电容屏或电子屏,用于显示终端的界面信息。该终端可以是手机、平板电脑或者个人数字助理或穿戴式设备等。In one embodiment, as shown in FIG. 1, a schematic diagram of an internal structure of a terminal is provided. The terminal includes a processor, memory, and display connected via a system bus. The processor is used to provide computing and control capabilities to support the operation of the entire terminal. The memory is used to store data, programs, and/or instruction codes, etc., and at least one computer program is stored on the memory, and the computer program can be executed by the processor to implement the application control method applicable to the terminal provided in the embodiments of the present application. The memory may include a non-volatile storage medium such as a magnetic disk, an optical disk, a read-only memory (ROM), or a random storage memory (Random-Access-Memory, RAM). For example, in one embodiment, the memory includes a non-volatile storage medium and an internal memory. Non-volatile storage media stores operating systems, databases, and computer programs. The database stores data related to an application control method provided by the foregoing various embodiments, such as storing a preset processing policy or preset verification information. The computer program can be executed by a processor for implementing an application control method provided by various embodiments of the present application. The internal memory provides a cached operating environment for operating systems, databases, and computer programs in non-volatile storage media. The display screen can be a touch screen, such as a capacitive screen or an electronic screen, for displaying interface information of the terminal. The terminal can be a mobile phone, a tablet or a personal digital assistant or a wearable device.
本实施例中的应用控制方法,以运行于终端上为例进行描述。所述应用控制方法应用于具有至少两个用户模式的***,所述至少两个机主模式属于不同的使用角色。The application control method in this embodiment is described by taking an example on the terminal. The application control method is applied to a system having at least two user modes, the at least two machine master modes belonging to different usage roles.
本申请中,终端的操作***提供多用户或多模式的功能,使得一部终端可以开辟多个模式被多个用户分时使用,或者一个用户在不同的情境下进入不同的用户模式使用。本申请中将不作区分地将不同用户的模式和同一用户的多个模式统一称为用户模式。当同一用户使用不同的用户模式时,也认为其具有不同的使用角色。使用情境包括但不限于:In the present application, the operating system of the terminal provides a multi-user or multi-mode function, so that one terminal can open multiple modes and be used by multiple users in a time-sharing manner, or one user can enter different user modes in different situations. In this application, the modes of different users and the multiple modes of the same user will be collectively referred to as user mode without distinction. When the same user uses different user modes, they are also considered to have different usage roles. Use scenarios include but are not limited to:
一部终端具有两个以上的用户,每个用户均在***中开辟了一个属于自身的用户模式,例如儿童模式、访客模式等;一部终端只具有一个用户,该用户在***中开辟了均属于自身的两个以上的用户模式,例如机主模式和隐私模式;一部终端具有两个以上的用户,每个用户均在***中开辟了一个属于自身的用户模式,并且其中至少有一个用户还额外有一个属于自己的隐私模式。A terminal has more than two users, each user has opened a user mode in the system, such as child mode, guest mode, etc.; one terminal has only one user, and the user has opened up in the system. Two or more user modes belonging to themselves, such as the owner mode and the privacy mode; one terminal has more than two users, each user has opened a user mode in the system, and at least one of them There is also an additional privacy mode of your own.
图2为一个实施例中应用控制方法的流程图。本实施例中的应用控制方法,以运行于终端上为例进行描述。如图2所示,应用控制方法包括步骤202至步骤206。2 is a flow chart of an application control method in one embodiment. The application control method in this embodiment is described by taking an example on the terminal. As shown in FIG. 2, the application control method includes steps 202 to 206.
步骤202:基于隐私伪装策略对所述终端的隐私应用进行伪装处理。Step 202: Perform a masquerading process on the privacy application of the terminal based on a privacy masquerading policy.
本申请实施例中,机主模式与隐私模式均属于同一个用户空间,机主用户可以对终端内的所有应用进行隐私标记。其中,具有隐私标记的应用为隐私应用。对隐私应用可以采用不同的隐私伪装策略对其进行伪装处理,使其隐藏或以另一种形式呈现给用户(机主用户或其他临时使用者)。其中,隐私伪装策略包括隐藏应用的应用标识和替换应用的应用标识。应用标识为显示在终端显示界面的标识,可以为单个应用的图标和名称,也可以为至少两个应用组合而构成的应用文件的名称和图标。In the embodiment of the present application, the owner mode and the privacy mode belong to the same user space, and the owner user can perform privacy marking on all applications in the terminal. Among them, the application with the privacy tag is a privacy application. The privacy application can be masqueraded with a different privacy masquerading strategy to hide it or present it to the user (owner or other temporary user) in another form. The privacy camouflage policy includes hiding the application identifier of the application and the application identifier of the replacement application. The application identifier is an identifier displayed on the terminal display interface, and may be an icon and a name of a single application, or may be a name and an icon of an application file formed by combining at least two applications.
根据隐私伪装策略可以对隐私应用的应用标识进行隐藏和替换处理。例如,当“微信”为隐私引用时,可以隐藏“微信”的图标和名称,同时,还可以用终端已安装的“时钟”的图标和名称来替代“微信”的图标和名称,也可以用终端未安装的“阅读”的图标和名称来替代“微信”的图标和名称等。The application identifier of the privacy application can be hidden and replaced according to the privacy camouflage policy. For example, when "WeChat" is a privacy reference, you can hide the icon and name of "WeChat". At the same time, you can replace the icon and name of "WeChat" with the icon and name of the "clock" installed by the terminal. The icon and name of the "read" that is not installed by the terminal replace the icon and name of "WeChat".
通过对隐私应用伪装处理,使其隐藏或替换应用标识,其他用户不会看到机主用户所安装的隐私应用,而不需要来回切换机主空间和隐私空间,简化了操作,同时也保护了机主用户的隐私信息,提高隐私的安全性。By disguising the privacy application to hide or replace the application identifier, other users will not see the privacy application installed by the owner user, and do not need to switch back to the main space and privacy space, simplifying the operation and protecting the user. The privacy information of the owner's users enhances the security of privacy.
需要说明的是,应用(Application,简称APP),可以为终端的***应用,也可以为下载和安装新的三方应用。It should be noted that the application (Application, referred to as APP) can be used for the system application of the terminal, and can also download and install a new three-party application.
步骤204:获取用户输入的验证操作。Step 204: Acquire a verification operation input by the user.
终端可以对隐私应用进行隐藏或替换应用标识的处伪装理,当机主用户或临时使用者使用终端时,终端的显示界面显示的为伪装处理后的应用,其隐私应用不会直接显示在终端的显示界面。用户在使用隐私应用前,需要接受用户输入的验证操作。在其中一个实施例中,获取用户输入的验证操作,包括:获取用户利用拨号盘、触摸屏、麦克风和摄像头至少一种输入设备的所述验证操作。其中,验证操作可以为用户基于拨号盘的字符操作,基于触摸屏的触控(触控频率、按压时长、移动轨迹等)操作, 基于麦克风的语音识别操作、基于摄像头的生物特征识别(人脸识别、虹膜识别、耳纹识别、声纹识别)操作等。The terminal may hide or replace the application identifier of the privacy application. When the owner user or the temporary user uses the terminal, the display interface of the terminal displays the application after the masquerading process, and the privacy application is not directly displayed on the terminal. Display interface. Users need to accept user-entered authentication operations before using the privacy app. In one of the embodiments, obtaining the verification operation input by the user comprises: obtaining the verification operation by the user using at least one input device of a dial pad, a touch screen, a microphone, and a camera. The verification operation may be a user-based dial-based character operation, a touch screen-based touch (touch frequency, pressing duration, moving trajectory, etc.) operation, a microphone-based voice recognition operation, and a camera-based biometric recognition (face recognition) , iris recognition, ear pattern recognition, voiceprint recognition, etc.
步骤206:当所述验证操作符合预设操作方式时,根据与所述隐私伪装策略相对应的控制策略运行所述隐私应用。Step 206: When the verification operation conforms to the preset operation mode, the privacy application is executed according to a control policy corresponding to the privacy camouflage policy.
当用户输入的验证操作符合预设操作方式时,根据与隐私伪装策略向对应的控制策略来运行经伪装处理用的隐私应用。其中,预设操作方式可以为基于拨号盘的字符验证操作,基于触摸屏的触控(触控频率、按压时长、移动轨迹等)验证操作、基于麦克风的语音识别验证操作、基于摄像头的生物特征识别(人脸识别、虹膜识别、耳纹识别、声纹识别)验证操作等。例如,若验证操作为基于拨号盘的字符操作时,其输入的字符“#2367*”,隐私伪装策略为隐藏应用的应用标识。当输入的字符“#2367*”符合预设操作方式时,可以获取与隐藏应用的应用标识相对应的控制策略,根据控制策略运行该隐私应用。其中,控制策略可以为显示隐私应用的应用标识,进而打开该隐私应用。When the verification operation input by the user conforms to the preset operation mode, the privacy application for the masquerading process is executed according to the control policy corresponding to the privacy masquerading policy. The preset operation mode may be a dial-based character verification operation, a touch screen based touch (touch frequency, pressing duration, moving track, etc.) verification operation, a microphone-based voice recognition verification operation, and a camera-based biometric recognition. (Face recognition, iris recognition, ear pattern recognition, voiceprint recognition) verification operations, etc. For example, if the verification operation is a dial-based character operation, the character "#2367*" is entered, and the privacy camouflage policy is to hide the application identification of the application. When the input character "#2367*" conforms to the preset operation mode, a control policy corresponding to the application identifier of the hidden application may be acquired, and the privacy application is executed according to the control policy. The control policy may be to display an application identifier of the privacy application, thereby opening the privacy application.
需要说明的是,其隐私伪装策略与控制策略为对应关系,若隐私应用的伪装处理过程不同,控制其隐私应用运行的控制策略也就不同。It should be noted that the privacy camouflage policy and the control policy are corresponding relationships. If the masquerading process of the privacy application is different, the control strategy for controlling the operation of the privacy application is different.
上述应用控制方法,基于隐私伪装策略对终端的隐私应用进行伪装处理,隐私伪装策略包括隐藏应用的应用标识和替换应用的应用标识;获取用户输入的验证操作;当验证操作符合预设操作方式时,根据与隐私伪装策略相对应的控制策略运行隐私应用,能够对隐私应用进行伪装处理,对临时使用者不可见,而不需要来回切换机主空间和隐私空间,简化了操作,也保护了机主用户的隐私信息,提高隐私的安全性。同时,当机主用户需要使用隐私应用时,可以快速而隐秘的启用,满足用户需求且使用方便。The application control method performs masquerading processing on the privacy application of the terminal based on the privacy masquerading policy, and the privacy spoofing policy includes hiding the application identifier of the application and replacing the application identifier of the application; obtaining the verification operation input by the user; and when the verification operation conforms to the preset operation mode The privacy application is run according to the control policy corresponding to the privacy camouflage policy, and the privacy application can be disguised and invisible to the temporary user without switching back to the main space and the privacy space, simplifying the operation and protecting the machine. The privacy information of the primary user enhances the security of privacy. At the same time, when the owner user needs to use the privacy application, it can be quickly and secretly enabled to meet the user's needs and is convenient to use.
图3为一个实施例中基于隐私伪装策略对所述终端的应用进行伪装处理以获取隐私应用的流程图。如图3所示,基于隐私伪装策略对所述终端的应用进行伪装处理以获取隐私应用,包括:FIG. 3 is a flowchart of masquerading an application of the terminal to obtain a privacy application based on a privacy masquerading policy in an embodiment. As shown in FIG. 3, the application of the terminal is masqueraded to obtain a privacy application based on a privacy spoofing policy, including:
步骤302:获取用户对所述隐私应用的隐私等级标记。所述隐私等级标记包括敏感标记、秘密标记、机密/绝密标记。Step 302: Acquire a privacy level flag of the user for the privacy application. The privacy level tag includes a sensitive tag, a secret tag, a secret/top secret tag.
在其中一个实施例中,根据用户的对所述隐私应用的隐私程度标记所述隐私等级标记,所述隐私程度由所述用户自定义设置。隐私等级标记可以根据用户的对隐私应用的隐私程度自定义的标记。其中,隐私等级标记包括敏感标记、秘密标记、绝密标 记。由敏感标记、秘密标记到绝密标记,其隐私程度越深。例如,可以将微信、QQ等即时通信类应用的隐私等级标记设置为敏感标记;可以将相册、短信息、通讯录等应用的隐私等级标记设置为秘密标记;可以将支付宝、理财通等安全支付类应用的隐私等级标记设置为绝密标记。用户可以预先对终端内所有隐私应用的隐私等级进行标记,例如,可以形成三组列表,一组为具有敏感标记的隐私应用,一组为具有秘密标记的隐私应用,一组为具有绝密标记的隐私应用,当然还可以以其他形式来设定隐私应用的隐私等级标记,在此,不做进一步的限定。In one of the embodiments, the privacy level tag is tagged according to a user's degree of privacy with respect to the privacy application, the degree of privacy being customized by the user. The privacy level tag can be customized based on the user's privacy level of the privacy application. Among them, the privacy level mark includes a sensitive mark, a secret mark, and a top secret mark. From sensitive tags, secret tags to top secret tags, the deeper the privacy. For example, the privacy level tag of instant messaging applications such as WeChat and QQ can be set as a sensitive tag; the privacy level tag of an application such as an album, a short message, or an address book can be set as a secret tag; and the payment can be securely paid by Alipay, Licai, etc. The class application's privacy level tag is set to a top secret tag. The user can pre-mark the privacy level of all privacy applications in the terminal. For example, three groups of lists can be formed, one is a privacy application with sensitive tags, one is a privacy application with a secret tag, and one group is a top secret tag. The privacy application may of course be set in other forms to set the privacy level of the privacy application, and is not further limited herein.
需要说明的是,对隐私应用的隐私等级标记还可以根据用户的需求来设定,在此,不做进一步的限定。It should be noted that the privacy level flag of the privacy application may also be set according to the user's needs, and is not further limited herein.
步骤304:调用所述隐私等级标记与隐私伪装策略的映射关系。Step 304: Invoke a mapping relationship between the privacy level tag and the privacy camouflage policy.
通过设定的隐私等级标记,可以形成隐私等级标记与隐私伪装策略的映射关系。例如,可以将具有绝密标记的隐私应用的隐私伪装策略设定为隐藏应用的应用标识;可以将具有秘密标记的隐私应用的隐私伪装策略设定为第一替换应用的应用标识;可以将具有敏感标记的隐私应用的隐私伪装策略设定为第二替换应用的应用标识。Through the set privacy level tag, a mapping relationship between the privacy level tag and the privacy camouflage policy can be formed. For example, the privacy masquerading policy of the privacy application with the top secret mark may be set as the application identifier of the hidden application; the privacy masquerading policy of the privacy application with the secret mark may be set as the application identifier of the first replacement application; The privacy masquerading policy of the tagged privacy application is set to the application identity of the second replacement application.
其中,隐藏应用的应用标识为同时隐藏该隐私应用的图标和名称,且在终端的文件管理器中,也对其进行隐藏处理。第一替换应用的应用标识为将该隐私应用的应用标识替换为终端已安装应用的应用标识,同时两个应用(隐私应用和已安装的原始应用)共用同一应用标识,通过不同的触发操作实现不同应用的功能,例如,单击为打开已安装的原始应用,双击为打开隐私应用。第二替换应用的应用标识为将该隐私应用的应用标识替换为自定义应用标识,其图标、名称都可以根据用户的需求来设定。The application identifier of the hidden application is to hide the icon and name of the privacy application at the same time, and is also hidden in the file manager of the terminal. The application identifier of the first replacement application is to replace the application identifier of the privacy application with the application identifier of the installed application of the terminal, and the two applications (the privacy application and the installed original application) share the same application identifier, and are implemented by different trigger operations. For different application features, for example, click to open the installed original application and double click to open the privacy application. The application identifier of the second replacement application is to replace the application identifier of the privacy application with a custom application identifier, and the icon and name thereof can be set according to the user's needs.
步骤306:根据所述映射关系确定与所述隐私等级标记相对应的隐私伪装策略。Step 306: Determine a privacy camouflage policy corresponding to the privacy level flag according to the mapping relationship.
步骤308:根据确定的所述隐私伪装策略对所述隐私应用进行伪装处理。Step 308: Perform masquerading processing on the privacy application according to the determined privacy camouflage policy.
通过调用隐私等级标记与隐私伪装策略的映射关系,对终端内各个隐私应用的隐私等级标记对应的隐私伪装策略进行相应的伪装处理。通过对隐私应用的伪装处理,使其隐藏或替换应用标识,当临时使用者借用终端时,不会看到机主用户所安装的隐私应用,可以避免用户的隐私引用被偷窥,保护机主用户的隐私信息,提高隐私的安全性。By calling the mapping relationship between the privacy level tag and the privacy camouflage policy, the privacy camouflage policy corresponding to the privacy level tag of each privacy application in the terminal is subjected to corresponding masquerading processing. By masquerading the privacy application, it hides or replaces the application identifier. When the temporary user borrows the terminal, the privacy application installed by the owner user is not seen, and the privacy reference of the user can be avoided to protect the main user. Privacy information to improve the security of privacy.
图4为一个实施例中当所述验证操作符合预设操作方式时,根据与所述隐私伪装策略相对应的控制策略运行所述隐私应用的流程图。FIG. 4 is a flowchart of running the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode in an embodiment.
如图4所示,当所述验证操作符合预设操作方式时,根据与所述隐私伪装策略相 对应的控制策略运行所述隐私应用,包括:As shown in FIG. 4, when the verification operation conforms to the preset operation mode, the privacy application is executed according to a control policy corresponding to the privacy camouflage policy, including:
步骤402:构建预设操作方式、隐私伪装策略、控制策略之间的对应关系。Step 402: Construct a correspondence between a preset operation mode, a privacy camouflage policy, and a control policy.
当用户需要开启隐私应用时,需要对用户输入的验证操作进行验证,其当验证操作符合预设操作方式时,才根据与隐私伪装策略相对应的控制策略来运行相应的隐私应用。When the user needs to open the privacy application, the verification operation input by the user needs to be verified. When the verification operation conforms to the preset operation mode, the corresponding privacy application is run according to the control policy corresponding to the privacy camouflage policy.
具有不同隐私等级标记的隐私应用的预设操作方式不同,例如,具有绝密标记的隐私应用的预设操作方式为基于拨号盘的字符验证操作,也即,当用户基于拨号盘输出的字符与预设字符相匹配时,才根据与隐私伪装策略相对应的控制策略打开该具有绝密标记的隐私应用。相应的,具有秘密标记的隐私应用的预设操作方式可以为基于触摸屏的触控操作,例如,按照预设轨迹移动、移动距离等于预设距离,移动速度等于预设移动速度、按压时长等于预设时长、按压频率等于预设频率中的一种或多种组合。相应的,具有敏感标记的隐私应用的预设操作方式可以为基于麦克风的语音识别操作,当采集的语音信息为预设语音字符、词语和片段的一种或多种组合,当然,还可以为基于摄像头的生物特征(人脸、虹膜、耳纹等)识别操作。The preset operation mode of the privacy application with different privacy level marks is different. For example, the preset operation mode of the privacy application with the top secret mark is a dial-based character verification operation, that is, when the user outputs the characters based on the dial pad and the pre- When the characters match, the privacy application with the top secret tag is opened according to the control policy corresponding to the privacy camouflage policy. Correspondingly, the preset operation mode of the privacy application with the secret tag may be a touch screen-based touch operation, for example, moving according to a preset trajectory, the moving distance is equal to the preset distance, the moving speed is equal to the preset moving speed, and the pressing duration is equal to the pre- The duration, the pressing frequency is equal to one or more combinations of the preset frequencies. Correspondingly, the preset operation mode of the privacy application with the sensitive mark may be a microphone-based voice recognition operation, and when the collected voice information is one or more combinations of preset voice characters, words and segments, of course, Camera-based biometrics (face, iris, ear, etc.) recognition operations.
其中,控制策略可以为显示并解锁该隐私应用、根据预设操作方式解锁隐私应用等。The control policy may be to display and unlock the privacy application, unlock the privacy application according to a preset operation manner, and the like.
需要说明的是,预设操作方式、隐私伪装策略、控制策略三者之间的对应关系可以根据用户的操作习惯来设置,不限于上述举例说明。It should be noted that the correspondence between the preset operation mode, the privacy camouflage policy, and the control policy may be set according to the operation habits of the user, and is not limited to the above description.
步骤404:根据所述对应关系,确定与所述预设操作方式相对应的所述控制策略。Step 404: Determine, according to the correspondence, the control policy corresponding to the preset operation mode.
步骤406:根据确定的所述控制策略打开所述隐私应用。Step 406: Open the privacy application according to the determined control policy.
根据构建的预设操作方式、隐私伪装策略、控制策略三者之间的对应关系,当用户输入的验证操作符合预设操作方式时,根据根据该预设操作方式来获取对应的控制策略,例如,显示并触发解锁该隐私应用、根据预设操作方式解锁隐私应用等。同时确定的控制策略来打开相应的隐私应用。According to the corresponding relationship between the preset operation mode, the privacy camouflage policy, and the control strategy, when the verification operation input by the user conforms to the preset operation mode, the corresponding control policy is obtained according to the preset operation mode, for example, Display and trigger to unlock the privacy application, unlock the privacy application according to the preset operation mode, and the like. A control strategy is also determined to open the corresponding privacy application.
本实施例中的应用控制方法,可以对具有不同隐私等级标记的隐私应用来定制预设操作方式、隐私伪装策略、控制策略三者之间的对应关系,也即,不同隐私等级标记的隐私应用的预设操作方式不同、其对应的隐私伪装策略以及控制其打开运行的控制策略也不同,不会因其中一种预设操作方式泄露而导致所有隐私应用的预设操作方式全部泄露,提高了隐私应用的安全隐私性和用户控制的趣味性。The application control method in this embodiment can customize the correspondence between the preset operation mode, the privacy camouflage policy, and the control policy for the privacy application with different privacy level tags, that is, the privacy application marked by different privacy levels. The preset operation modes are different, the corresponding privacy masquerading strategy and the control strategy for controlling the opening and running thereof are different, and the preset operation modes of all the privacy applications are not leaked due to the leakage of one of the preset operation modes, and the default operation mode is improved. The privacy and privacy of privacy applications and the interest of user control.
图5为一个实施例中根据确定的所述控制策略打开所述隐私应用的流程图。FIG. 5 is a flow diagram of opening the privacy application according to the determined control policy in an embodiment.
如图5所示,根据确定的所述控制策略打开所述隐私应用,包括步骤502-步骤504。在其中一个实施例中,若当前用户输入的验证操作符合预设操作方式中的第一预设操作方式,其中,第一预设操作方式对应的控制策略所要开启的隐私应用为具有绝密标记的隐私应用,该隐私应用对应的隐私伪装策略为隐藏隐私应用的应用标识。As shown in FIG. 5, the privacy application is opened according to the determined control policy, including steps 502-504. In one embodiment, if the verification operation input by the current user is consistent with the first preset operation mode in the preset operation mode, the privacy application to be opened by the control policy corresponding to the first preset operation mode is a top secret tag. The privacy application, the privacy camouflage policy corresponding to the privacy application is an application identifier of the hidden privacy application.
步骤502:显示所述隐私应用的应用标识。Step 502: Display an application identifier of the privacy application.
当用户输入的验证操作符合预设操作方式中的第一预设操作方式,例如,基于拨号盘输入的字符信息符合预设字符信息时,此时,终端的显示界面显示所有隐藏的隐私应用的应用标识。When the verification operation input by the user meets the first preset operation mode in the preset operation mode, for example, when the character information input based on the dial pad conforms to the preset character information, at this time, the display interface of the terminal displays all the hidden privacy applications. Application ID.
步骤504:根据用户对所述应用标识的触发操作,打开所述隐私应用。Step 504: Open the privacy application according to a trigger operation of the application identifier by the user.
接收用户对显示的隐私应用的应用标识的触发操作,当该触发操作符合预设验证信息时,即可打开该隐私应用。其中,预设验证信息可以为数字、字符和字母的组合密码信息、九宫格图案解锁信息等。The triggering operation of the application identifier of the displayed privacy application is received by the user, and when the triggering operation conforms to the preset verification information, the privacy application can be opened. The preset verification information may be a combination of a number, a combination of characters and letters, a nine-square grid pattern unlocking information, and the like.
图6为另一个实施例中根据确定的所述控制策略打开所述隐私应用的流程图。6 is a flow diagram of opening a privacy application in accordance with the determined control policy in another embodiment.
如图6所示,根据确定的所述控制策略打开所述隐私应用,包括步骤602-步骤604。在其中一个实施例中,若当前用户输入的验证操作符合预设操作方式中的第二预设操作方式,其中,第二预设操作方式对应的控制策略所要开启的隐私应用为具有秘密标记的隐私应用,该隐私应用对应的隐私伪装策略为替换隐私应用的应用标识。As shown in FIG. 6, the privacy application is opened according to the determined control policy, including steps 602-604. In one embodiment, if the verification operation input by the current user is in accordance with the second preset operation mode in the preset operation mode, the privacy application to be opened by the control policy corresponding to the second preset operation mode is a secret tag. The privacy application, the privacy masquerading policy corresponding to the privacy application is an application identifier of the replacement privacy application.
步骤602:获取与替换应用标识的原始应用相关联的目标隐私应用;其中,所述原始应用的应用标识与所述目标隐私应用的应用标识不同。Step 602: Acquire a target privacy application associated with the original application that replaces the application identifier; wherein the application identifier of the original application is different from the application identifier of the target privacy application.
当用户输入的验证操作符合预设操作方式中的第二预设操作方式时,获取与替换应用标识的原始应用相关联的目标隐私应用。例如,隐私应用“相册”的应用标识替换为“时钟”时,其替换应用标识的原始应用为“时钟”,与该原始应用相关联的应用为“相册”,也即,可以获取与“时钟”相关联的“相册”。When the verification operation input by the user conforms to the second preset operation mode in the preset operation mode, the target privacy application associated with the original application of the replacement application identifier is acquired. For example, when the application identifier of the privacy application "album" is replaced by "clock", the original application that replaces the application identifier is "clock", and the application associated with the original application is "album", that is, the clock can be acquired and "Associated "album".
在其中一个实施例中,第二预设操作方式可以为基于触摸屏对应用标识的触控操作,例如,按照预设轨迹移动、移动距离等于预设距离,移动速度等于预设移动速度、按压时长等于预设时长、按压频率等于预设频率中的一种或多种组合。In one embodiment, the second preset operation mode may be a touch operation based on the touch screen to identify the application, for example, moving according to a preset trajectory, the moving distance is equal to the preset distance, and the moving speed is equal to the preset moving speed and the pressing duration. It is equal to one or more combinations of preset duration and pressing frequency equal to preset frequency.
步骤604:打开所述目标隐私应。Step 604: Open the target privacy response.
当用户输入的验证操作符合预设操作方式中的第二预设操作方式时,获取与替换应用标识的原始应用相关联的目标隐私应用,同时执行打开该目标隐私应用的操作。例如,当用户触控“时钟”应用标识的按压频率与预设频率相同时,可以打开与“时 钟”相关联的“相册”应用。When the verification operation input by the user conforms to the second preset operation mode in the preset operation mode, the target privacy application associated with the original application of the replacement application identifier is acquired, and the operation of opening the target privacy application is performed at the same time. For example, when the user touches the "clock" application to identify the same pressing frequency as the preset frequency, the "album" application associated with the "clock" can be opened.
需要说明的是,若用户单次触控该“时钟”应用标识时,其打开的应用还是为“时钟”。It should be noted that if the user touches the "clock" application identifier a single time, the application that is opened is still "clock".
在其中一个实施例中,若当前用户输入的验证操作符合预设操作方式中的第三预设操作方式,其中,第三预设操作方式对应的控制策略所要开启的隐私应用为具有敏感标记的隐私应用,该隐私应用对应的隐私伪装策略为替换隐私应用的应用标识。In one embodiment, if the verification operation input by the current user is in accordance with the third preset operation mode in the preset operation mode, the privacy application to be opened by the control policy corresponding to the third preset operation mode is a sensitive tag. The privacy application, the privacy masquerading policy corresponding to the privacy application is an application identifier of the replacement privacy application.
当用户输入的验证操作符合预设操作方式中的第三预设操作方式时,获取与替换应用标识的原始应用相关联的目标隐私应用。例如,隐私应用“微信”的应用标识替换为“阅读”时,其替换应用标识的原始应用为“阅读”,与该原始应用相关联的应用为“微信”,也即,可以获取与“阅读”相关联的“微信”。When the verification operation input by the user conforms to the third preset operation mode in the preset operation mode, the target privacy application associated with the original application of the replacement application identifier is acquired. For example, when the application identifier of the privacy application "WeChat" is replaced by "reading", the original application that replaces the application identifier is "reading", and the application associated with the original application is "WeChat", that is, can be obtained and "read" "Associated WeChat."
其中,第三预设操作方式可以为基于麦克风的语音识别,例如,按下主屏幕案按钮,使用基于麦克风的语音识别,当麦克风采集的语音信息为“阅读”时,可以打开与“阅读”相关联的“微信”应用。The third preset operation mode may be microphone-based voice recognition, for example, pressing a home screen button, using microphone-based voice recognition, and when the voice information collected by the microphone is “reading”, it may be opened and “read”. Associated "WeChat" app.
本实施例中的应用控制方法,可以根据用户输入的验证操作,当验证操作符合不同的预设操作方式时,可以根据不同的控制策略方便快捷有效且隐秘的打开经过不同隐私伪装策略处理的隐私应用,进而提高隐私应用的安全性、满足用户对不同隐私等级标记的隐私应用的保护需求。The application control method in this embodiment may be based on the verification operation input by the user. When the verification operation conforms to different preset operation modes, the privacy process that is processed by different privacy camouflage policies may be opened, conveniently, and secretly according to different control strategies. The application, in turn, improves the security of the privacy application and satisfies the protection needs of the user for privacy applications marked by different privacy levels.
在一个实施例中,应用控制方法还包括在文件管理器中不显示所述隐私应用的步骤。In one embodiment, the application control method further includes the step of not displaying the privacy application in a file manager.
具体地,根据隐私伪装策略处理的隐私应用在文件管理器中也不显示,可以在文件管理器中也对其隐私应用进行相应的隐藏或替换处理,或者将隐私应用的名字、图标设置成乱码或其他无法识别的名称。当临时使用者看见文件管理器中处理后的隐私应用后,也无法识别或无法建立与隐私应用之间的对应关系,可以避免对怀有恶意的临时使用者从文件管理器获取用户的隐私信息,可以在一定程度上保护用户的隐私不给泄露。Specifically, the privacy application processed according to the privacy masquerading policy is not displayed in the file manager, and the privacy application may be hidden or replaced in the file manager, or the name and icon of the privacy application may be garbled. Or other unrecognized name. When the temporary user sees the processed privacy application in the file manager, the corresponding relationship with the privacy application cannot be recognized or established, and the malicious user can be prevented from obtaining the user's private information from the file manager. It can protect the privacy of users to a certain extent without leaking.
应该理解的是,虽然图1-6的流程图中的各个步骤按照箭头的指示依次显示,但是这些步骤并不是必然按照箭头指示的顺序依次执行。除非本文中有明确的说明,这些步骤的执行并没有严格的顺序限制,这些步骤可以以其它的顺序执行。而且,图1-6中的至少一部分步骤可以包括多个子步骤或者多个阶段,这些子步骤或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,这些子步骤或者阶段的执行 顺序也不必然是依次进行,而是可以与其它步骤或者其它步骤的子步骤或者阶段的至少一部分轮流或者交替地执行。It should be understood that although the various steps in the flowcharts of FIGS. 1-6 are sequentially displayed as indicated by the arrows, these steps are not necessarily performed in the order indicated by the arrows. Except as explicitly stated herein, the execution of these steps is not strictly limited, and the steps may be performed in other orders. Moreover, at least some of the steps in FIGS. 1-6 may include a plurality of sub-steps or stages, which are not necessarily performed at the same time, but may be executed at different times, these sub-steps or stages The order of execution is not necessarily performed sequentially, but may be performed alternately or alternately with at least a portion of other steps or sub-steps or stages of other steps.
图7为本申请一实施例的应用控制装置的结构框图。应用控制装置,应用于终端,包括:FIG. 7 is a structural block diagram of an application control apparatus according to an embodiment of the present application. The application control device is applied to the terminal, including:
伪装处理模块710,用于基于隐私伪装策略对所述终端的隐私应用进行伪装处理,所述隐私伪装策略包括隐藏应用标识和替换应用标识;The masquerading processing module 710 is configured to perform masquerading processing on the privacy application of the terminal according to a privacy masquerading policy, where the privacy masquerading policy includes a hidden application identifier and a replacement application identifier;
操作获取模块720,用于获取用户输入的验证操作;The operation obtaining module 720 is configured to obtain a verification operation input by the user;
运行控制模块730,用于当所述验证操作符合预设操作方式时,根据与所述隐私伪装策略相对应的控制策略运行所述隐私应用。The operation control module 730 is configured to run the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode.
上述应用控制装置,基于隐私伪装策略对终端的隐私应用进行伪装处理,隐私伪装策略包括隐藏应用的应用标识和替换应用的应用标识;获取用户输入的验证操作;当验证操作符合预设操作方式时,根据与隐私伪装策略相对应的控制策略运行隐私应用,能够对隐私应用进行伪装处理,对临时使用者不可见,而不需要来回切换机主空间和隐私空间,简化了操作,也保护了机主用户的隐私信息,提高隐私的安全性。同时,当机主用户需要使用隐私应用时,可以快速而隐秘的启用,满足用户需求且使用方便。The application control device performs masquerading processing on the privacy application of the terminal according to the privacy masquerading policy, and the privacy spoofing policy includes hiding the application identifier of the application and replacing the application identifier of the application; obtaining the verification operation input by the user; and when the verification operation conforms to the preset operation mode The privacy application is run according to the control policy corresponding to the privacy camouflage policy, and the privacy application can be disguised and invisible to the temporary user without switching back to the main space and the privacy space, simplifying the operation and protecting the machine. The privacy information of the primary user enhances the security of privacy. At the same time, when the owner user needs to use the privacy application, it can be quickly and secretly enabled to meet the user's needs and is convenient to use.
在一个实施例中,伪装处理模块,包括:In one embodiment, the masquerading processing module includes:
获取单元,用于获取用户对所述隐私应用的隐私等级标记,所述隐私等级标记包括敏感标记、秘密标记、绝密标记;An obtaining unit, configured to acquire a privacy level tag of the user for the privacy application, where the privacy level tag includes a sensitive tag, a secret tag, and a top secret tag;
调用单元,用于调用所述隐私等级标记与隐私伪装策略的映射关系;a calling unit, configured to invoke a mapping relationship between the privacy level tag and a privacy camouflage policy;
第一确定单元,用于根据所述映射关系确定与所述隐私等级标记相对应的隐私伪装策略;a first determining unit, configured to determine, according to the mapping relationship, a privacy camouflage policy corresponding to the privacy level flag;
伪装单元,用于根据确定的所述隐私伪装策略对所述隐私应用进行伪装处理。And a masquerading unit, configured to perform masquerading processing on the privacy application according to the determined privacy masquerading policy.
在一个实施例中,运行控制模块,包括:In one embodiment, the operational control module includes:
构建单元,用于构建预设操作方式、隐私伪装策略、控制策略之间的对应关系;a building unit for constructing a correspondence between a preset operation mode, a privacy camouflage strategy, and a control strategy;
第二确定单元,用于根据所述对应关系,确定与所述预设操作方式相对应的所述控制策略;a second determining unit, configured to determine, according to the correspondence, the control policy corresponding to the preset operation mode;
控制单元,用于根据确定的所述控制策略打开所述隐私应用。And a control unit, configured to open the privacy application according to the determined control policy.
在一个实施例中,当所述隐私伪装策略为隐藏应用标识时,控制单元,还用于显示所述隐私应用的应用标识;根据用户对所述应用标识的触发操作,打开所述隐私应 用。In an embodiment, when the privacy spoofing policy is a hidden application identifier, the control unit is further configured to display an application identifier of the privacy application; and the privacy application is opened according to a trigger operation of the application identifier by the user.
在一个实施例中,当所述隐私伪装策略为替换应用标识时,控制单元,还用于获取与替换应用标识的原始应用相关联的目标隐私应用;其中,所述原始应用的应用标识与所述目标隐私应用的应用标识不同;打开所述目标隐私应。In an embodiment, when the privacy masquerading policy is a replacement application identifier, the control unit is further configured to acquire a target privacy application associated with the original application that replaces the application identifier; wherein the application identifier of the original application is The application identifier of the target privacy application is different; opening the target privacy should be.
在一个实施例中,应用控制装置,还包括:In an embodiment, the application control device further includes:
文件管理模块,用于控制在文件管理器中不显示所述隐私应用。A file management module for controlling not displaying the privacy application in the file manager.
在一个实施例中,所述预设操作方式至少包括:基于拨号盘的字符验证操作、基于触摸屏的触控验证操作、基于麦克风的语音识别操作。In one embodiment, the preset operation mode includes at least a dial-based character verification operation, a touch screen-based touch verification operation, and a microphone-based voice recognition operation.
关于应用控制装置的具体限定可以参见上文中对于应用控制方法的限定,在此不再赘述。上述应用控制装置中的各个模块可全部或部分通过软件、硬件及其组合来实现。上述各模块可以硬件形式内嵌于或独立于计算机设备中的处理器中,也可以以软件形式存储于计算机设备中的存储器中,以便于处理器调用执行以上各个模块对应的操作。For specific definitions of the application control device, reference may be made to the above definition of the application control method, and details are not described herein again. The various modules in the above application control device may be implemented in whole or in part by software, hardware, and combinations thereof. Each of the above modules may be embedded in or independent of the processor in the computer device, or may be stored in a memory in the computer device in a software form, so that the processor invokes the operations corresponding to the above modules.
本申请实施例中提供的应用控制装置中的各个模块的实现可为计算机程序的形式。该计算机程序可在终端或服务器上运行。该计算机程序构成的程序模块可存储在终端或服务器的存储器上。该计算机程序被处理器执行时,实现本申请实施例中所描述应用控制方法的步骤。The implementation of each module in the application control device provided in the embodiments of the present application may be in the form of a computer program. The computer program can run on a terminal or server. The program modules of the computer program can be stored on the memory of the terminal or server. When the computer program is executed by the processor, the steps of the application control method described in the embodiment of the present application are implemented.
本申请实施例还提供了一种计算机可读存储介质。一个或多个包含计算机可执行指令的非易失性计算机可读存储介质,当所述计算机可执行指令被一个或多个处理器执行时,使得所述处理器执行应用控制方法的步骤。The embodiment of the present application also provides a computer readable storage medium. One or more non-transitory computer readable storage media containing computer executable instructions that, when executed by one or more processors, cause the processor to perform the steps of an application control method.
一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行应用控制方法。A computer program product comprising instructions that, when run on a computer, cause the computer to perform an application control method.
本申请实施例还提供了一种终端。如图8所示,为了便于说明,仅示出了与本申请实施例相关的部分,具体技术细节未揭示的,请参照本申请实施例方法部分。该终端可以为包括手机、平板电脑、PDA(Personal Digital Assistant,个人数字助理)、POS(Point of Sales,销售终端)、车载电脑、穿戴式设备等任意终端设备,以终端为手机为例:The embodiment of the present application further provides a terminal. As shown in FIG. 8 , for the convenience of description, only the parts related to the embodiments of the present application are shown. For details that are not disclosed, refer to the method part of the embodiment of the present application. The terminal may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), a vehicle-mounted computer, a wearable device, and the terminal is a mobile phone as an example:
图8为与本申请实施例提供的终端相关的手机的部分结构的框图。参考图8,手机包括:射频(Radio Frequency,RF)电路810、存储器820、输入单元830、显示单元840、传感器850、音频电路860、无线保真(wireless fidelity,WiFi)模块870、 处理器880、以及电源890等部件。本领域技术人员可以理解,图8所示的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。FIG. 8 is a block diagram showing a part of a structure of a mobile phone related to a terminal provided by an embodiment of the present application. Referring to FIG. 8 , the mobile phone includes: a radio frequency (RF) circuit 810 , a memory 820 , an input unit 830 , a display unit 840 , a sensor 850 , an audio circuit 860 , a wireless fidelity (WiFi) module 870 , and a processor 880 . And power supply 890 and other components. It will be understood by those skilled in the art that the structure of the mobile phone shown in FIG. 8 does not constitute a limitation to the mobile phone, and may include more or less components than those illustrated, or a combination of certain components, or different component arrangements.
其中,RF电路810可用于收发信息或通话过程中,信号的接收和发送,可将基站的下行信息接收后,给处理器880处理;也可以将上行的数据发送给基站。通常,RF电路包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路810还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯***(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE))、电子邮件、短消息服务(Short Messaging Service,SMS)等。The RF circuit 810 can be used for receiving and transmitting information during the transmission or reception of information, and can receive and send the downlink information of the base station, and then send the uplink data to the base station. Generally, RF circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, RF circuitry 810 can also communicate with the network and other devices via wireless communication. The above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), e-mail, Short Messaging Service (SMS), and the like.
存储器820可用于存储软件程序以及模块,处理器880通过运行存储在存储器820的软件程序以及模块,从而执行手机的各种功能应用以及应用控制。存储器820可主要包括程序存储区和数据存储区,其中,程序存储区可存储操作***、至少一个功能所需的应用程序(比如声音播放功能的应用程序、图像播放功能的应用程序等)等;数据存储区可存储根据手机的使用所创建的数据(比如音频数据、通讯录等)等。此外,存储器820可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。The memory 820 can be used to store software programs and modules, and the processor 880 executes various functional applications and application controls of the mobile phone by running software programs and modules stored in the memory 820. The memory 820 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application required for at least one function (such as an application of a sound playing function, an application of an image playing function, etc.); The data storage area can store data (such as audio data, address book, etc.) created according to the use of the mobile phone. Moreover, memory 820 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
输入单元830可用于接收输入的数字或字符信息,以及产生与手机800的机主设置以及功能控制有关的键信号输入。具体地,输入单元830可包括操作面板831以及其他输入设备832。操作面板831,也可称为触摸屏,可收集机主在其上或附近的触摸操作(比如机主使用手指、触笔等任何适合的物体或附件在操作面板831上或在操作面板831附近的操作),并根据预先设定的程式驱动相应的连接装置。在一个实施例中,操作面板831可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测机主的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器880,并能接收处理器880发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现操作面板831。除了操作面 板831,输入单元830还可以包括其他输入设备832。具体地,其他输入设备832可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)等中的一种或多种。The input unit 830 can be configured to receive input numeric or character information and to generate key signal inputs related to handset settings and function control of the handset 800. Specifically, the input unit 830 may include an operation panel 831 and other input devices 832. The operation panel 831, also referred to as a touch screen, can collect touch operations on or near the main body (such as the owner using a finger, a stylus, or the like on the operation panel 831 or near the operation panel 831. Operation), and drive the corresponding connecting device according to a preset program. In one embodiment, the operation panel 831 can include two portions of a touch detection device and a touch controller. Wherein, the touch detection device detects the touch orientation of the main machine, and detects a signal brought by the touch operation, and transmits a signal to the touch controller; the touch controller receives the touch information from the touch detection device, and converts it into contact coordinates, It is sent to the processor 880 and can receive commands from the processor 880 and execute them. Further, the operation panel 831 can be realized by various types such as resistive, capacitive, infrared, and surface acoustic waves. In addition to the operation panel 831, the input unit 830 may also include other input devices 832. In particular, other input devices 832 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.).
显示单元840可用于显示由机主输入的信息或提供给机主的信息以及手机的各种菜单。显示单元840可包括显示面板841。在一个实施例中,可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板841。在一个实施例中,操作面板831可覆盖显示面板841,当操作面板831检测到在其上或附近的触摸操作后,传送给处理器880以确定触摸事件的类型,随后处理器880根据触摸事件的类型在显示面板841上提供相应的视觉输出。虽然在图8中,操作面板831与显示面板841是作为两个独立的部件来实现手机的输入和输入功能,但是在某些实施例中,可以将操作面板831与显示面板841集成而实现手机的输入和输出功能。The display unit 840 can be used to display information input by the owner or information provided to the owner and various menus of the mobile phone. The display unit 840 can include a display panel 841. In one embodiment, the display panel 841 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like. In one embodiment, the operation panel 831 can cover the display panel 841, and when the operation panel 831 detects a touch operation thereon or nearby, it is transmitted to the processor 880 to determine the type of the touch event, and then the processor 880 according to the touch event The type provides a corresponding visual output on display panel 841. Although in FIG. 8, the operation panel 831 and the display panel 841 are two separate components to implement the input and input functions of the mobile phone, in some embodiments, the operation panel 831 and the display panel 841 may be integrated to implement the mobile phone. Input and output functions.
手机800还可包括至少一种传感器850,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及距离传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板841的亮度,距离传感器可在手机移动到耳边时,关闭显示面板841和/或背光。运动传感器可包括加速度传感器,通过加速度传感器可检测各个方向上加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换)、振动识别相关功能(比如计步器、敲击)等;此外,手机还可配置陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器等。The handset 800 can also include at least one type of sensor 850, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a distance sensor, wherein the ambient light sensor may adjust the brightness of the display panel 841 according to the brightness of the ambient light, and the distance sensor may close the display panel 841 and/or when the mobile phone moves to the ear. Or backlight. The motion sensor may include an acceleration sensor, and the acceleration sensor can detect the magnitude of the acceleration in each direction, and the magnitude and direction of the gravity can be detected at rest, and can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching), and vibration recognition related functions (such as Pedometer, tapping, etc.; in addition, the phone can also be equipped with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors.
音频电路860、扬声器861和传声器862可提供机主与手机之间的音频接口。音频电路860可将接收到的音频数据转换后的电信号,传输到扬声器861,由扬声器861转换为声音信号输出;另一方面,传声器862将收集的声音信号转换为电信号,由音频电路860接收后转换为音频数据,再将音频数据输出处理器880处理后,经RF电路810可以发送给另一手机,或者将音频数据输出至存储器820以便后续处理。 Audio circuitry 860, speaker 861, and microphone 862 provide an audio interface between the owner and the handset. The audio circuit 860 can transmit the converted electrical data of the received audio data to the speaker 861 for conversion to the sound signal output by the speaker 861; on the other hand, the microphone 862 converts the collected sound signal into an electrical signal by the audio circuit 860. After receiving, it is converted into audio data, and then processed by the audio data output processor 880, sent to another mobile phone via the RF circuit 810, or outputted to the memory 820 for subsequent processing.
WiFi属于短距离无线传输技术,手机通过WiFi模块870可以帮助机主收发电子邮件、浏览网页和访问流式媒体等,它为机主提供了无线的宽带互联网访问。虽然图8示出了WiFi模块870,但是可以理解的是,其并不属于手机800的必须构成,可以根据需要而省略。WiFi is a short-range wireless transmission technology. The mobile phone can help the owner to send and receive emails, browse web pages and access streaming media through the WiFi module 870. It provides wireless broadband Internet access for the owner. Although FIG. 8 shows the WiFi module 870, it can be understood that it does not belong to the essential configuration of the mobile phone 800 and can be omitted as needed.
处理器880是手机的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器820内的软件程序和/或模块,以及调用存储在存储器820内的数据,执行手机的各种功能和处理数据,从而对手机进行整体监听。在一个实施例中,处理器880可包括一个或多个处理单元。在一个实施例中,处理器880可集成应用处理器和调制解调器,其中,应用处理器主要处理操作***、机主界面和应用程序等;调制解调器主要处理无线通信。可以理解的是,上述调制解调器也可以不集成到处理器880中。比如,该处理器880可集成应用处理器和基带处理器,基带处理器与和其它***芯片等可组成调制解调器。手机800还包括给各个部件供电的电源890(比如电池),优选的,电源可以通过电源管理***与处理器880逻辑相连,从而通过电源管理***实现管理充电、放电、以及功耗管理等功能。The processor 880 is the control center of the handset, and connects various portions of the entire handset using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 820, and invoking data stored in the memory 820, executing The various functions of the mobile phone and the processing of the data, so that the overall monitoring of the mobile phone. In one embodiment, processor 880 can include one or more processing units. In one embodiment, the processor 880 can integrate an application processor and a modem, wherein the application processor primarily processes an operating system, a host interface and applications, etc.; the modem primarily processes wireless communications. It will be appreciated that the above modem may also not be integrated into the processor 880. For example, the processor 880 can integrate an application processor and a baseband processor, and the baseband processor and other peripheral chips can form a modem. The mobile phone 800 also includes a power source 890 (such as a battery) that supplies power to various components. Preferably, the power source can be logically coupled to the processor 880 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
在一个实施例中,手机800还可以包括摄像头、蓝牙模块等。In one embodiment, the handset 800 can also include a camera, a Bluetooth module, and the like.
在本申请实施例中,该手机所包括的处理器执行存储在存储器上的计算机程序时实现上述所描述的应用控制方法。In the embodiment of the present application, the processor included in the mobile phone implements the above-described application control method when executing a computer program stored in the memory.
本申请所使用的对存储器、存储、数据库或其它介质的任何引用可包括非易失性和/或易失性存储器。合适的非易失性存储器可包括只读存储器(ROM)、可编程ROM(PROM)、电可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)或闪存。易失性存储器可包括随机存取存储器(RAM),它用作外部高速缓冲存储器。作为说明而非局限,RAM以多种形式可得,诸如静态RAM(SRAM)、动态RAM(DRAM)、同步DRAM(SDRAM)、双数据率SDRAM(DDR SDRAM)、增强型SDRAM(ESDRAM)、同步链路(Synchlink)DRAM(SLDRAM)、存储器总线(Rambus)直接RAM(RDRAM)、直接存储器总线动态RAM(DRDRAM)、以及存储器总线动态RAM(RDRAM)。Any reference to a memory, storage, database or other medium used herein may include non-volatile and/or volatile memory. Suitable non-volatile memories can include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory. Volatile memory can include random access memory (RAM), which acts as an external cache. By way of illustration and not limitation, RAM is available in a variety of forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), dual data rate SDRAM (DDR SDRAM), enhanced SDRAM (ESDRAM), synchronization. Link (Synchlink) DRAM (SLDRAM), Memory Bus (Rambus) Direct RAM (RDRAM), Direct Memory Bus Dynamic RAM (DRDRAM), and Memory Bus Dynamic RAM (RDRAM).
以上所述实施例的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。以上所述实施例仅表达了本发明的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对发明专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本发明构思的前提下,还可以做出若干变形和改进,这些都属于本发明的保护范围。因此,本发明专利的保护范围应以所附权利要求为准。The technical features of the above-described embodiments may be arbitrarily combined. For the sake of brevity of description, all possible combinations of the technical features in the above embodiments are not described. However, as long as there is no contradiction between the combinations of these technical features, All should be considered as the scope of this manual. The above-described embodiments are merely illustrative of several embodiments of the present invention, and the description thereof is more specific and detailed, but is not to be construed as limiting the scope of the invention. It should be noted that a number of variations and modifications may be made by those skilled in the art without departing from the spirit and scope of the invention. Therefore, the scope of the invention should be determined by the appended claims.

Claims (16)

  1. 一种应用控制方法,应用于终端,包括:An application control method is applied to a terminal, including:
    基于隐私伪装策略对所述终端的隐私应用进行伪装处理,所述隐私伪装策略包括隐藏应用标识和替换应用标识;Performing a masquerading process on the privacy application of the terminal based on a privacy spoofing policy, where the privacy spoofing policy includes a hidden application identifier and a replacement application identifier;
    获取用户输入的验证操作;Obtain the verification operation entered by the user;
    当所述验证操作符合预设操作方式时,根据与所述隐私伪装策略相对应的控制策略运行所述隐私应用。When the verification operation conforms to the preset operation mode, the privacy application is executed according to a control policy corresponding to the privacy camouflage policy.
  2. 根据权利要求1所述的方法,其中,所述基于隐私伪装策略对所述终端的隐私应用进行伪装处理,包括:The method according to claim 1, wherein the masquerading processing of the privacy application of the terminal based on the privacy masquerading policy comprises:
    获取用户对所述隐私应用的隐私等级标记,所述隐私等级标记包括敏感标记、秘密标记、绝密标记;Obtaining a privacy level tag of the user for the privacy application, the privacy level tag including a sensitive tag, a secret tag, and a top secret tag;
    调用所述隐私等级标记与隐私伪装策略的映射关系;Invoking a mapping relationship between the privacy level tag and a privacy camouflage policy;
    根据所述映射关系确定与所述隐私等级标记相对应的隐私伪装策略;Determining a privacy camouflage policy corresponding to the privacy level flag according to the mapping relationship;
    根据确定的所述隐私伪装策略对所述隐私应用进行伪装处理。The privacy application is masqueraded according to the determined privacy camouflage policy.
  3. 根据权利要求2所述的方法,其中,所述获取用户对所述隐私应用的隐私等级标记之前,所述方法还包括:预先对所述终端的隐私应用根据隐私程度进行所述隐私等级的标记。The method according to claim 2, wherein before the obtaining a privacy level mark of the user for the privacy application, the method further comprises: pre-marking the privacy level of the terminal according to a privacy level. .
  4. 根据权利要求1所述的方法,其中,所述当所述验证操作符合预设操作方式时,根据与所述隐私伪装策略相对应的控制策略运行所述隐私应用,包括:The method of claim 1, wherein the running the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode comprises:
    构建预设操作方式、隐私伪装策略、控制策略之间的对应关系;Construct a correspondence between a preset operation mode, a privacy camouflage strategy, and a control strategy;
    根据所述对应关系,确定与所述预设操作方式相对应的所述控制策略;Determining, according to the correspondence, the control policy corresponding to the preset operation mode;
    根据确定的所述控制策略打开所述隐私应用。The privacy application is opened according to the determined control policy.
  5. 根据权利要求4所述的方法,其中,当所述隐私伪装策略为隐藏应用标识时,所述根据确定的所述控制策略打开所述隐私应用,包括:The method of claim 4, wherein when the privacy spoofing policy is a hidden application identifier, the opening the privacy application according to the determined control policy comprises:
    显示所述隐私应用的应用标识;Displaying an application identifier of the privacy application;
    根据用户对所述应用标识的触发操作,打开所述隐私应用。Opening the privacy application according to a triggering operation of the application identifier by the user.
  6. 根据权利要求5所述的方法,其中,所述方法还包括:The method of claim 5 wherein the method further comprises:
    判断当前用户输入的所述验证操作是否符合预设操作方式中的第一预设操作方式,其中,所述第一预设操作方式对应的控制策略所要开启的隐私应用为具有绝密标记的隐私应用,所述隐私应用对应的隐私伪装策略为隐藏所述隐私应用的应用标识。Determining whether the verification operation input by the current user is consistent with the first preset operation mode in the preset operation mode, wherein the privacy application to be opened by the control policy corresponding to the first preset operation mode is a privacy application with a top secret tag The privacy camouflage policy corresponding to the privacy application is an application identifier that hides the privacy application.
  7. 根据权利要求4所述的方法,其中,当所述隐私伪装策略为替换应用标识时,所述根据确定的所述控制策略打开所述隐私应用,包括:The method of claim 4, wherein when the privacy spoofing policy is a replacement application identifier, the opening the privacy application according to the determined control policy comprises:
    获取与替换应用标识的原始应用相关联的目标隐私应用;其中,所述原始应用的应用标识与所述目标隐私应用的应用标识不同;Obtaining a target privacy application associated with the original application that replaces the application identifier; wherein the application identifier of the original application is different from the application identifier of the target privacy application;
    打开所述目标隐私应用。Open the target privacy app.
  8. 根据权利要求7所述的方法,其中,所述方法还包括:The method of claim 7 wherein the method further comprises:
    判断当前用户输入的所述验证操作是否符合预设操作方式中的第二预设操作方式,其中,所述第二预设操作方式对应的控制策略所要开启的隐私应用为具有秘密标记的隐私应用,所述隐私应用对应的隐私伪装策略为替换隐私应用的应用标识。Determining whether the verification operation input by the current user is consistent with the second preset operation mode in the preset operation mode, wherein the privacy application to be opened by the control policy corresponding to the second preset operation mode is a privacy application with a secret tag The privacy camouflage policy corresponding to the privacy application is an application identifier that replaces the privacy application.
  9. 根据权利要求8所述的方法,其中,所述第二预设操作方式为基于触摸屏对应用标识的触控操作,包括:按照预设轨迹移动、移动距离等于预设距离,移动速度等于预设移动速度、按压时长等于预设时长、按压频率等于预设频率中的一种或多种组合。The method according to claim 8, wherein the second preset operation mode is a touch operation based on the touch screen to the application identifier, comprising: moving according to the preset trajectory, the moving distance is equal to the preset distance, and the moving speed is equal to the preset The moving speed, the pressing duration is equal to the preset duration, and the pressing frequency is equal to one or more combinations of the preset frequencies.
  10. 根据权利要求7所述的方法,其中,所述方法还包括:The method of claim 7 wherein the method further comprises:
    判断当前用户输入的验证操作是否符合预设操作方式中的第三预设操作方式,其中,所述第三预设操作方式对应的控制策略所要开启的隐私应用为具有敏感标记的隐私应用,所述隐私应用对应的隐私伪装策略为替换隐私应用的应用标识。Determining whether the verification operation input by the current user meets the third preset operation mode in the preset operation mode, wherein the privacy application to be opened by the control policy corresponding to the third preset operation mode is a privacy application with a sensitive tag. The privacy camouflage policy corresponding to the privacy application is an application identifier of the replacement privacy application.
  11. 根据权利要求1所述的方法,其中,还包括:The method of claim 1 further comprising:
    在文件管理器中不显示所述隐私应用。The privacy application is not displayed in the file manager.
  12. 根据权利要求1所述的方法,其中,所述验证操作,包括用户基于拨号盘的字符操作、基于触摸屏的触控操作、基于麦克风的语音识别操作和基于摄像头的生物特征识别操作的中的任一一种。The method of claim 1, wherein the verifying operation comprises a user-based dial-based character operation, a touch screen-based touch operation, a microphone-based voice recognition operation, and a camera-based biometric recognition operation. One kind.
  13. 根据权利要求1-12任一项所述的方法,其中,所述预设操作方式至少包括:基于拨号盘的字符验证操作、基于触摸屏的触控验证操作、基于麦克风的语音识别操作。The method according to any one of claims 1 to 12, wherein the preset operation mode comprises at least a dial-based character verification operation, a touch screen-based touch verification operation, and a microphone-based voice recognition operation.
  14. 一种应用控制装置,应用于终端,包括:An application control device is applied to a terminal, including:
    伪装处理模块,用于基于隐私伪装策略对所述终端的隐私应用进行伪装处理,所述隐私伪装策略包括隐藏应用标识和替换应用标识;a masquerading processing module, configured to perform masquerading processing on a privacy application of the terminal according to a privacy spoofing policy, where the privacy spoofing policy includes a hidden application identifier and a replacement application identifier;
    操作获取模块,用于获取用户输入的验证操作;An operation obtaining module, configured to obtain a verification operation input by a user;
    运行控制模块,用于当所述验证操作符合预设操作方式时,根据与所述隐私伪装 策略相对应的控制策略运行所述隐私应用。And running a control module, configured to run the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode.
  15. 一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现权利要求1至13中任一项所述方法的步骤。A computer readable storage medium having stored thereon a computer program, the computer program being executed by a processor to perform the steps of the method of any one of claims 1 to 13.
  16. 一种终端,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现权利要求1至13中任一项所述方法的步骤。A terminal, comprising a memory, a processor, and a computer program stored on the memory and operable on the processor, the processor executing the computer program to implement the steps of the method of any one of claims 1 to 13. .
PCT/CN2019/080808 2018-04-10 2019-04-01 Application control method and device, readable storage medium and terminal WO2019196693A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810317215.4A CN108563932B (en) 2018-04-10 2018-04-10 Application control method and device, readable storage medium and terminal
CN201810317215.4 2018-04-10

Publications (1)

Publication Number Publication Date
WO2019196693A1 true WO2019196693A1 (en) 2019-10-17

Family

ID=63534609

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/080808 WO2019196693A1 (en) 2018-04-10 2019-04-01 Application control method and device, readable storage medium and terminal

Country Status (2)

Country Link
CN (1) CN108563932B (en)
WO (1) WO2019196693A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108563932B (en) * 2018-04-10 2020-01-10 Oppo广东移动通信有限公司 Application control method and device, readable storage medium and terminal
CN114840825B (en) * 2019-05-24 2023-01-06 华为技术有限公司 Login method of intelligent terminal and electronic equipment
CN110602311B (en) * 2019-08-21 2020-12-08 深圳市天彦通信股份有限公司 Message display method and related product
CN111045564A (en) * 2019-11-29 2020-04-21 维沃移动通信有限公司 Application identifier display method and electronic equipment
CN111125770A (en) * 2019-12-27 2020-05-08 维沃移动通信有限公司 Privacy protection method and electronic equipment
CN111459362A (en) * 2020-03-31 2020-07-28 维沃移动通信有限公司 Information display method, information display device, electronic apparatus, and storage medium
CN111950012A (en) * 2020-08-21 2020-11-17 深信服科技股份有限公司 Application running method, device and equipment and computer readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103164264A (en) * 2011-12-16 2013-06-19 中兴通讯股份有限公司 Application program manager and application program management method and access method
CN104331648A (en) * 2014-11-24 2015-02-04 上海斐讯数据通信技术有限公司 Locking system, locking method, unlocking system and unlocking method for application
CN104732157A (en) * 2015-03-31 2015-06-24 酷派软件技术(深圳)有限公司 Method and device for hiding and opening applications
CN105740670A (en) * 2016-01-28 2016-07-06 百度在线网络技术(北京)有限公司 Application encryption method and device, and application startup method and device
CN108563932A (en) * 2018-04-10 2018-09-21 Oppo广东移动通信有限公司 Application control method and apparatus, readable storage medium storing program for executing, terminal

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20140012828A (en) * 2012-07-23 2014-02-04 조성재 The operation method of privacy protection and relief application for smartphone user
CN105760737A (en) * 2016-02-23 2016-07-13 深圳市金立通信设备有限公司 Control method for applications and terminal
CN106446632B (en) * 2016-09-22 2020-09-22 北京奇虎科技有限公司 Hidden display starting method and hidden display starting device for application program

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103164264A (en) * 2011-12-16 2013-06-19 中兴通讯股份有限公司 Application program manager and application program management method and access method
CN104331648A (en) * 2014-11-24 2015-02-04 上海斐讯数据通信技术有限公司 Locking system, locking method, unlocking system and unlocking method for application
CN104732157A (en) * 2015-03-31 2015-06-24 酷派软件技术(深圳)有限公司 Method and device for hiding and opening applications
CN105740670A (en) * 2016-01-28 2016-07-06 百度在线网络技术(北京)有限公司 Application encryption method and device, and application startup method and device
CN108563932A (en) * 2018-04-10 2018-09-21 Oppo广东移动通信有限公司 Application control method and apparatus, readable storage medium storing program for executing, terminal

Also Published As

Publication number Publication date
CN108563932A (en) 2018-09-21
CN108563932B (en) 2020-01-10

Similar Documents

Publication Publication Date Title
US12041165B2 (en) Key updating method, apparatus, and system
WO2019196693A1 (en) Application control method and device, readable storage medium and terminal
CN108521494B (en) Terminal control method and device, readable storage medium and terminal
EP3493056B1 (en) Information displaying method for terminal device, and terminal device
KR102162955B1 (en) Method for performing authentication using biometrics information and portable electronic device supporting the same
WO2019205065A1 (en) Method for quickly opening application or application function, and terminal
WO2019184705A1 (en) Data protection method and device, terminal, and computer readable storage medium
CN106778175B (en) Interface locking method and device and terminal equipment
WO2019184684A1 (en) Data processing method and apparatus, and terminal and computer-readable storage medium
US11017066B2 (en) Method for associating application program with biometric feature, apparatus, and mobile terminal
CN108595946B (en) Privacy protection method and terminal
WO2018000370A1 (en) Mobile terminal authentication method and mobile terminal
CN109062634B (en) Application starting method and mobile terminal
WO2018214748A1 (en) Method and apparatus for displaying application interface, terminal and storage medium
WO2019196702A1 (en) Private space starting method and apparatus, and storage medium and electronic device
CN110188524B (en) Information encryption method, information decryption method and terminal
WO2020258952A1 (en) Permission configuration method and terminal device
WO2019184631A1 (en) Information processing method and apparatus, computer-readable storage medium, and terminal
EP3585127B1 (en) Wireless communication-based connection method and terminal
CN110941821A (en) Data processing method, device and storage medium
TW201826158A (en) Method, Device and Terminal for Displaying Data
CN106447325B (en) NFC communication-based processing method and device and mobile terminal
WO2019196655A1 (en) Mode switching method and apparatus, and computer-readable storage medium, and terminal
CN110633045B (en) Data processing method and electronic equipment
CN108549823B (en) Multi-role using method and device of terminal and electronic equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19785669

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19785669

Country of ref document: EP

Kind code of ref document: A1